Jump to content

GermanNoob

Active Members
  • Posts

    160
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by GermanNoob

  1. OK, so let's start working on your issues...

    According the BashBunny: Why don't you install an virtual machine with Windows to test your payloads? I personally find that very useful, just to see if I messed up something before going to the real targets...

    Am I assuming right, that you own a WifiPineapple Nano AND a WifiPineappleTetra? I'm just confused as you are talking about Pineapple and Nano... I have a WiFiPineapple Nano, updated it to the actual software not long ago and I can assure you it works fine... To get more specific, I suggest you just open a thread in the right forum and explain what you are trying to achieve and which modules you are using. biggest problem for newcomers: Check your filter settings! 

    Best regards!

    • Like 1
  2. @Pentester1975,

    I don't know which products apart from the Pineapple Nano you tried. But if you don't get them going you are probably a very poor pentester if at all...

    As you can see from the comments and the help of other users, the products work just fine. But unfortunately a lot of Skiddies are buying the stuff and think they are now hackers or pentesters. In many threads you will see, that people often don't understand the basics of networks, bash, etc. No product in the world will make you a pentester or hacker! You have to do it by yourself!

    By buying a formula 1 racing car you will not become a formula 1 driver. If you expected something else, it might be the best to ask Hak5 (in a kind manner) if they would take back your gadgets. 

    And before the trolling starts: No, I'm not paid by Hak5, but I use several (not all) of their products...

    • Like 2
  3. 6 minutes ago, paimon said:

    .i copied the payload from libraries to switch 1 overwriting the default payload,

    Have you copied only the payload.txt from the library or everything within the tools_installer folder? You need to copy everything!

    7 minutes ago, paimon said:

    a cmd box with what appeared to be red text popped up briefly

    I'm wondering what happens here... payload_installer does NOTHING on your host machine! Do you understand BASH scripts? Check the install.sh!

  4. 2 hours ago, My Name Jeff said:

    @super-6-1 How can you do the recovery? I'm having the same issue with my bunny. No activity in position 1. Thanks!

     

    Hi @My Name Jeff

    these are the steps for recovery:

    1. Switch to arming mode (Switch3 nearest to USB)
    2. Plug the BashBunny into USB or an an power source
    3. Wait until the GREEN LED turns off (roundabout 3 secs?)
    4. Unplug the BashBunny
    5. Repeat step 2 - 4 another two times (which means: create three fail boots)
    6. replug the BashBunny and wait!
    7. The BashBunny will blink RED for about three minutes. DON'T UNPLUG IT!!!!
    8. The BashBunny will reboot; You're fine to work with it, when it blinks BLUE again...
  5. 3 minutes ago, GreenRubi said:

    I'm having the same issues bunny_helpers.sh.  The $SWITCH_POSITION variable is always empty.  :(

    Have you downloaded the newest version of all payloads (including bunny_helpers.sh) from GitHub? try the test I just described and tell us the result.

  6. That's really weird as I tested your first payload on my BashBunny & Computer and it works just fine...

    Have you tested the bunny_helpers.sh "offline" meaning without using in a payload?

    1. Just connect your Bunny and connect to it with screen or ssh
    2. Mount the payload drive to /root/udisk with 
    mount -o sync /dev/nandf /root/udisk

    3. goto /root/udisk/payloads/library

    4. type "source bunny_helpers.sh"

    5. type "echo $SWITCH_POSITION"

    That should work and tests your bunny_helpers.sh

  7. 6 minutes ago, trumpet7347 said:

    That would actually print out "$SWITCH_POSITION" to the run command though wouldn't it, what I am wanting it for it to print out either "switch1" or "switch2" from the bunny_helpers.sh variable

    Sorry, @trumpet7347!

    Obviously I didn't read your post correctly... Having a look again to your code the problem is the brackets: ${SWITCH_POSITION}

    just try this:

    QUACK STRING Testing Switch Position, Switch Position is $SWITCH_POSITION

     

  8. OK, then let's do it step by step:

    1. Switch to arming mode (Switch3 nearest to USB)
    2. Plug the BashBunny into USB or an an power source
    3. Wait until the GREEN LED turns off (roundabout 3 secs?)
    4. Unplug the BashBunny
    5. Repeat step 2 - 4 another two times (which means: create three fail boots)
    6. replug the BashBunny and wait!
    7. The BashBunny will blink RED for about three minutes. DON'T UNPLUG IT!!!!
    8. The BashBunny will reboot; You're fine to work with it, when it blinks BLUE again...
    • Upvote 1
  9. 26 minutes ago, trumpet7347 said:

     

    I am having this issue as well, and the SWITCH_POSITION variable is just not working in any of the payloads I try.

    Here is an example payload.txt I have setup

    
    ATTACKMODE HID
    
    source bunny_helpers.sh
    
    QUACK GUI r
    QUACK DELAY 100
    QUACK STRING Testing Switch Position, Switch Position is ${SWITCH_POSITION}

    And this is the output I get

    XnvIW82.png

    You need to escape the special characters... look at the examples here:

     

  10. 17 hours ago, terrier said:

    Has anyone had any experience doing  a Firmware Recovery? I did set to switch 3, plugged the bunny, waited for more than 5 minutes, I can't see any blinking green light. What I'm seeing is an absence of any LED light. The bunny feels warm though and I can browse the  files within. No LED light though. Please bear my n00bishness.

    Could you explain us step by step what you have done for recovery? Did you try it again?

  11. Hi @terrier,

    which file exactly or better: Where was that file?

    If it is within the Linux (while ssh'd / screen'd in) then just do a reset:

    Quote

    Firmware Recovery

    If the Bash Bunny fails to boot more than 3 times, it will automatically enter recovery mode. The LED will blink red while the file system is replaced by the backup partition. DO NOT UNPLUG THE BASH BUNNY DURING RECOVERY
    This process takes about 3 minutes. When complete, the Bash Bunny will reboot as indicated by the blinking green LED.

    If it is in the "BashBunny drive" (showing up on your host computer), then just copy the GitHub repository:

    https://github.com/hak5/bashbunny-payloads

  12. Good to hear...

    Last idea for single user mode: Maybe MacOS is restrictive in this mode according which devices it accepts. So maybe you try to change the VID PID within you ATTACKMODE command to an Apple keyboard. It maybe helpful to know which kind of Mac you are penetrating. So search for VID PID and the specified device on DuckDuckGo

  13. 1 hour ago, valentino00776 said:

    With my second question once gained access i wont to upload a folder to victim machine automated using bash bunny

    Hmm, as you are already aware of terminal commands, it shouldn't be a problem for you to do it... So please excuse if the following answer isn't very helpful. You might need to specify you problem...

    To copy something onto the victim machine:

    1. Place "whatever to copy" on the BashBunny
    2. Open a terminal on the Mac 
    3. type the copy command, which would look something like this:
    Q cp -r /Volumes/BashBunny/yoursourcefolder /yourdestinationfolder

     

×
×
  • Create New...